23
HEARTBLEED && WIRELESS New attack vectors for heartbleed: Enterprise wireless (and wired) networks Luis Grangeia [email protected] | twitter.com/lgrangeia 28 / 05 / 2014 @ Confraria IT Security - Lisbon

Heartbleed && Wireless

Embed Size (px)

DESCRIPTION

New attack vectors for heartbleed: Enterprise wireless (and wired) networks. This talk exposes a relatively obscure use of the heartbleed flaw: exploiting EAP-PEAP | EAP-TLS | EAP-TTLS network authentication protocols. Update (02-06-2014): This blog post gives out more details and contains links to the cupid patch. http://www.sysvalue.com/heartbleed-cupid-wireless/

Citation preview

Page 1: Heartbleed && Wireless

HEARTBLEED && WIRELESSNew attack vectors for heartbleed:

Enterprise wireless (and wired) networks

Luis Grangeia

[email protected] | twitter.com/lgrangeia

28 / 05 / 2014 @ Confraria IT Security - Lisbon

Page 2: Heartbleed && Wireless

WHAT IS HEARTBLEED

“Catastrophic bug” on OpenSSL:

"The Heartbleed bug allows anyone on the Internet to read

the memory of the systems protected by the vulnerable

versions of the OpenSSL software. This compromises the

secret keys used to identify the service providers and to

encrypt the traffic, the names and passwords of the users

and the actual content. This allows attackers to eavesdrop

communications, steal data directly from the services and

users and to impersonate services and users.

“On the scale of 1 to 10, this is an 11.” - Schneier

Page 3: Heartbleed && Wireless

source: xkcd.com

Page 4: Heartbleed && Wireless

source: xkcd.com

Page 5: Heartbleed && Wireless

WHAT IS “ENTERPRISE WIRELESS”

•WPA / WPA2 Networks•Protected by multiuser authentication

•Tipically using a EAP Method:

• EAP-PEAP• EAP-TTLS / EAP-TLS• EAP-SIM / EAP-AKA

Page 6: Heartbleed && Wireless

EAP AND TLS

•EAP-PEAP, EAP-TTLS, EAP-TLS•All these use a TLS tunnel over EAP

to secure some part of the

authentication process

•EAP... OpenSSL... Heartbleed...

Page 7: Heartbleed && Wireless

+ = ?

Page 8: Heartbleed && Wireless

SAY HELLO TO “CUPID”

Page 9: Heartbleed && Wireless

WHAT IS CUPID

•cupid is a patch for wpa_supplicant and hostapd

•Attempts to exploit heartbleed over EAP TLS tunneled

protocols:

• EAP-PEAP, EAP-TLS, EAP-TTLS

•Targets both endpoints: client and server

Page 10: Heartbleed && Wireless

RadiusAccess PointTerminal

ATTACK VECTORS

Page 11: Heartbleed && Wireless

RadiusAccess PointTerminal

ATTACK VECTORS

Page 12: Heartbleed && Wireless

ATTACK VECTORS

•Option 1: Use wpa_supplicant-cupid to attack a

wireless network

•Option 2: Set up a fake wireless network with

hostapd-cupid to attack a vulnerable terminal

Page 13: Heartbleed && Wireless

ATTACK VECTOR 1

Evil client

(wpa_supplicant-cupid)

heartbleed

Vulnerable Access

Point

Page 14: Heartbleed && Wireless

ATTACK VECTOR 2

Vulnerable client

heartbleed

Evil Access Point

(hostapd-cupid)

Page 15: Heartbleed && Wireless

TECHNICAL DETAILS

•Patch is able to heartbleed at different stages:

• before TLS Handshake (unencrypted!)

• After TLS handshake and before application data

• After application data

Page 16: Heartbleed && Wireless

DEMO TIME

Page 17: Heartbleed && Wireless

VULNERABLE STUFF (CONFIRMED)

• wpa_supplicant• Android terminals, Linux devices

• hostapd• freeradius

Must (obviously) be linked to vulnerable openssl version

Page 18: Heartbleed && Wireless

VULNERABLE STUFF (POSSIBLY)

•Everything that might use openssl for EAP TLS

•iPhone, iPads, OSX?•Managed Wireless Solutions:

• Aruba, Trapeze, Cisco / Meraki...

•Other RADIUS servers besides freeradius

•Other wireless endpoints supporting EAP:

• VoIP Phones, printers...

•Must test everything! Or patch.

Page 19: Heartbleed && Wireless

ENTERPRISE “WIRELESS” && “WIRED”

•802.1x Wired Authentication (aka NAC) uses EAP

also!

•Actually, wpa_supplicant is also used on Linux to

access NAC-controlled wired networks

Page 20: Heartbleed && Wireless

CUPID AVAILABILITY

•Ask me for source code in private (for damage

control)

•Will (maybe) wait a few days before releasing to

public

•Tip to vendors: do not expect responsible

disclosure for an exploit to a vulnerability

that’s almost 2 months old...

Page 21: Heartbleed && Wireless

LESSONS LEARNED

•OpenSSL sucks

•Learned a bit more about:

• TLS Protocol

• EAP Protocol

•Sacred cows killed:

• “heartbleed can only be exploited over TCP

connections”

• “heartbleed can only be exploited after TLS handshake”

Page 22: Heartbleed && Wireless

FUTURE WORK & RECOMMENDATIONS

•Improve patch and test ALL the things!!

• Try different wireless devices

• Compile and run wpa_supplicant-cupid on Android device

• Look more closely for interesting bits of memory

leaked.

•Patch Wireless clients & Servers!

Page 23: Heartbleed && Wireless